Filtered by vendor Mattermost Subscriptions
Total 311 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-11068 1 Mattermost 1 Mattermost Server 2024-08-06 5.3 Medium
An issue was discovered in Mattermost Server before 3.2.0. Attackers could read LDAP fields via injection.
CVE-2017-18921 1 Mattermost 1 Mattermost Server 2024-08-05 6.1 Medium
An issue was discovered in Mattermost Server before 3.6.0 and 3.5.2. XSS can occur via a link on an error page.
CVE-2017-18920 1 Mattermost 1 Mattermost Server 2024-08-05 9.8 Critical
An issue was discovered in Mattermost Server before 3.6.2. The WebSocket feature does not follow the Same Origin Policy.
CVE-2017-18914 1 Mattermost 1 Mattermost Server 2024-08-05 5.3 Medium
An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and 3.6.7. An external link can occur on an error page even if it is not on an allowlist.
CVE-2017-18879 1 Mattermost 1 Mattermost Server 2024-08-05 6.1 Medium
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. XSS could occur via the author_link field of a Slack attachment.
CVE-2017-18919 1 Mattermost 1 Mattermost Server 2024-08-05 5.3 Medium
An issue was discovered in Mattermost Server before 3.7.0 and 3.6.3. Attackers can use the API for unauthenticated team creation.
CVE-2017-18892 1 Mattermost 1 Mattermost Server 2024-08-05 6.1 Medium
An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5. E-mail templates can have a field in which HTML content is not neutralized.
CVE-2017-18917 1 Mattermost 1 Mattermost Server 2024-08-05 7.5 High
An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and 3.6.7. Weak hashing was used for e-mail invitations, OAuth, and e-mail verification tokens.
CVE-2017-18908 1 Mattermost 1 Mattermost Server 2024-08-05 9.8 Critical
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2. A password-reset request was sometime sent to an attacker-provided e-mail address.
CVE-2017-18897 1 Mattermost 1 Mattermost Server 2024-08-05 6.1 Medium
An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5, when used as an OAuth 2.0 service provider. It mishandles a deny action for a redirection.
CVE-2017-18909 1 Mattermost 1 Mattermost Server 2024-08-05 7.5 High
An issue was discovered in Mattermost Server before 3.9.0 when SAML is used. Encryption and signature verification are not mandatory.
CVE-2017-18890 1 Mattermost 1 Mattermost Server 2024-08-05 4.3 Medium
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. It allows an attacker to create a button that, when pressed by a user, launches an API request.
CVE-2017-18896 1 Mattermost 1 Mattermost Server 2024-08-05 5.3 Medium
An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5. It allows attackers to add DEBUG lines to the logs via a REST API version 3 logging endpoint.
CVE-2017-18899 1 Mattermost 1 Mattermost Server 2024-08-05 5.3 Medium
An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5. It mishandles IP-based rate limiting.
CVE-2017-18904 1 Mattermost 1 Mattermost Server 2024-08-05 6.1 Medium
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2. It allows XSS via an uploaded file.
CVE-2017-18870 1 Mattermost 1 Mattermost Server 2024-08-05 4.3 Medium
An issue was discovered in Mattermost Server before 4.5.0, 4.4.5, and 4.3.4. It mishandled webhook access control in the EnableOnlyAdminIntegrations case.
CVE-2017-18906 1 Mattermost 1 Mattermost Server 2024-08-05 8.1 High
An issue was discovered in Mattermost Server before 4.0.0, 3.10.2, and 3.9.2, when Single Sign-On OAuth2 is used. An attacker could claim somebody else's account.
CVE-2017-18898 1 Mattermost 1 Mattermost Server 2024-08-05 5.3 Medium
An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5. It allows crafted posts that potentially cause a web browser to hang.
CVE-2017-18881 1 Mattermost 1 Mattermost Server 2024-08-05 6.1 Medium
An issue was discovered in Mattermost Server before 4.3.0, 4.2.1, and 4.1.2. XSS could occur via a goto_location response to a slash command.
CVE-2017-18913 1 Mattermost 1 Mattermost Server 2024-08-05 6.1 Medium
An issue was discovered in Mattermost Server before 3.8.2, 3.7.5, and 3.6.7. XSS can occur via a link on an error page.